USN-3154-1: OpenJDK 6 vulnerabilities

Ubuntu Security Notice USN-3154-1

7th December, 2016

openjdk-6 vulnerabilities

A security issue affects these releases of Ubuntu and its
derivatives:

  • Ubuntu 12.04 LTS

Summary

Several security issues were fixed in OpenJDK 6.

Software description

  • openjdk-6
    – Open Source Java implementation

Details

It was discovered that OpenJDK did not restrict the set of algorithms used
for Jar integrity verification. An attacker could use this to modify
without detection the content of a JAR file, affecting system integrity.
(CVE-2016-5542)

It was discovered that the JMX component of OpenJDK did not sufficiently
perform classloader consistency checks. An attacker could use this to
bypass Java sandbox restrictions. (CVE-2016-5554)

It was discovered that the Hotspot component of OpenJDK did not properly
check received Java Debug Wire Protocol (JDWP) packets. An attacker could
use this to send debugging commands to a Java application with debugging
enabled. (CVE-2016-5573)

It was discovered that the Hotspot component of OpenJDK did not properly
check arguments of the System.arraycopy() function in certain cases. An
attacker could use this to bypass Java sandbox restrictions.
(CVE-2016-5582)

It was discovered that OpenJDK did not properly handle HTTP proxy
authentication. An attacker could use this to expose HTTPS server
authentication credentials. (CVE-2016-5597)

Update instructions

The problem can be corrected by updating your system to the following
package version:

Ubuntu 12.04 LTS:
icedtea-6-jre-cacao

6b40-1.13.12-0ubuntu0.12.04.2
icedtea-6-jre-jamvm

6b40-1.13.12-0ubuntu0.12.04.2
openjdk-6-jre

6b40-1.13.12-0ubuntu0.12.04.2
openjdk-6-jre-headless

6b40-1.13.12-0ubuntu0.12.04.2
openjdk-6-jdk

6b40-1.13.12-0ubuntu0.12.04.2
openjdk-6-jre-lib

6b40-1.13.12-0ubuntu0.12.04.2

To update your system, please follow these instructions:
https://wiki.ubuntu.com/Security/Upgrades.

After a standard system update you need to restart any Java
applications or applets to make all the necessary changes.

References

CVE-2016-5542,

CVE-2016-5554,

CVE-2016-5573,

CVE-2016-5582,

CVE-2016-5597

Leave a Reply